EP3649578A4 - Procédé de système de détection d'empreintes digitales permettant l'authentification d'un utilisateur en fonction de données d'empreintes digitales - Google Patents

Procédé de système de détection d'empreintes digitales permettant l'authentification d'un utilisateur en fonction de données d'empreintes digitales Download PDF

Info

Publication number
EP3649578A4
EP3649578A4 EP18827955.8A EP18827955A EP3649578A4 EP 3649578 A4 EP3649578 A4 EP 3649578A4 EP 18827955 A EP18827955 A EP 18827955A EP 3649578 A4 EP3649578 A4 EP 3649578A4
Authority
EP
European Patent Office
Prior art keywords
fingerprint
user based
sensing system
enabling authentication
fingerprint data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP18827955.8A
Other languages
German (de)
English (en)
Other versions
EP3649578A1 (fr
Inventor
Klaus S. ANDERSEN
Morten Hansen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fingerprint Cards Anacatum IP AB
Original Assignee
Fingerprint Cards AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fingerprint Cards AB filed Critical Fingerprint Cards AB
Publication of EP3649578A1 publication Critical patent/EP3649578A1/fr
Publication of EP3649578A4 publication Critical patent/EP3649578A4/fr
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/10Image acquisition
    • G06V10/17Image acquisition using hand-held instruments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/20Image preprocessing
    • G06V10/30Noise filtering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/74Image or video pattern matching; Proximity measures in feature spaces
    • G06V10/75Organisation of the matching processes, e.g. simultaneous or sequential comparisons of image or video features; Coarse-fine approaches, e.g. multi-scale approaches; using context analysis; Selection of dictionaries
    • G06V10/751Comparing pixel values or logical combinations thereof, or feature values having positional relevance, e.g. template matching
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/98Detection or correction of errors, e.g. by rescanning the pattern or by human intervention; Evaluation of the quality of the acquired patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • G06V40/1376Matching features related to ridge properties or fingerprint texture
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Evolutionary Computation (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Quality & Reliability (AREA)
  • Artificial Intelligence (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
EP18827955.8A 2017-07-07 2018-06-27 Procédé de système de détection d'empreintes digitales permettant l'authentification d'un utilisateur en fonction de données d'empreintes digitales Pending EP3649578A4 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE1750897 2017-07-07
PCT/SE2018/050697 WO2019009788A1 (fr) 2017-07-07 2018-06-27 Procédé de système de détection d'empreintes digitales permettant l'authentification d'un utilisateur en fonction de données d'empreintes digitales

Publications (2)

Publication Number Publication Date
EP3649578A1 EP3649578A1 (fr) 2020-05-13
EP3649578A4 true EP3649578A4 (fr) 2021-04-07

Family

ID=64951140

Family Applications (1)

Application Number Title Priority Date Filing Date
EP18827955.8A Pending EP3649578A4 (fr) 2017-07-07 2018-06-27 Procédé de système de détection d'empreintes digitales permettant l'authentification d'un utilisateur en fonction de données d'empreintes digitales

Country Status (4)

Country Link
US (1) US11288488B2 (fr)
EP (1) EP3649578A4 (fr)
CN (1) CN110770751B (fr)
WO (1) WO2019009788A1 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11210414B2 (en) * 2018-12-24 2021-12-28 Thales Dis Usa, Inc. Biometric sensor and processor pairing
CN109800731B (zh) * 2019-01-30 2021-04-09 Oppo广东移动通信有限公司 指纹录入方法及相关装置
US11216638B2 (en) * 2019-05-09 2022-01-04 Qeexo, Co. Method and system to prevent identity theft for fingerprint recognition enabled touch screen devices
KR20210092365A (ko) * 2020-01-15 2021-07-26 삼성디스플레이 주식회사 표시 장치 및 그것의 구동 방법
SE2050174A1 (en) * 2020-02-17 2021-08-18 Fingerprint Cards Ab Fingerprint sensing module

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11134498A (ja) * 1997-10-30 1999-05-21 Yamatake Corp パターン照合装置
US6535622B1 (en) * 1999-04-26 2003-03-18 Veridicom, Inc. Method for imaging fingerprints and concealing latent fingerprints
US20070047783A1 (en) * 2005-08-29 2007-03-01 Samsung Electronics Co., Ltd. Apparatus and methods for capturing a fingerprint
KR101291039B1 (ko) * 2011-08-31 2013-08-07 주식회사 슈프리마 지문인식장치 및 지문인식장치의 동적 배경 노이즈 제거방법
CN106164933A (zh) * 2016-03-22 2016-11-23 深圳市汇顶科技股份有限公司 指纹图像的校正方法、装置和终端

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6125192A (en) * 1997-04-21 2000-09-26 Digital Persona, Inc. Fingerprint recognition system
US7272247B2 (en) * 2001-10-10 2007-09-18 Activcard Ireland Limited Method and system for fingerprint authentication
US8160293B1 (en) * 2006-05-19 2012-04-17 The Research Foundation Of State University Of New York Determining whether or not a digital image has been tampered with
ATE521054T1 (de) 2006-12-20 2011-09-15 Axis Ab Verfahen und einrichtung zur erkennung von sabotage an einer überwachungskamera
KR101244220B1 (ko) * 2011-10-21 2013-03-18 주식회사 유니온커뮤니티 지문인식장치 및 그 지문 인식방법
US9202255B2 (en) * 2012-04-18 2015-12-01 Dolby Laboratories Licensing Corporation Identifying multimedia objects based on multimedia fingerprint
AU2013204744A1 (en) * 2012-07-26 2014-02-13 Peter Cherry System and Method for Fraud Prevention
US9576176B2 (en) 2013-07-22 2017-02-21 Apple Inc. Noise compensation in a biometric sensing device
US9552525B2 (en) * 2013-09-08 2017-01-24 Apple Inc. Noise reduction in biometric images
US9898642B2 (en) * 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US9542783B2 (en) * 2013-11-15 2017-01-10 Google Technology Holdings LLC Method and apparatus for authenticating access to a multi-level secure environment of an electronic device
US9519819B2 (en) * 2014-07-14 2016-12-13 Fingerprint Cards Ab Method and electronic device for noise mitigation
SE1451084A1 (sv) * 2014-09-16 2016-03-17 Fingerprint Cards Ab Method and fingerprint sensing system for authenticating a candidate fingerprint
SE1451336A1 (en) * 2014-11-07 2016-05-08 Fingerprint Cards Ab Enrolling templates for biometric authentication
SE1550689A1 (en) * 2015-05-28 2016-11-29 Fingerprint Cards Ab Method and fingerprint sensing system for forming a fingerprint representation

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11134498A (ja) * 1997-10-30 1999-05-21 Yamatake Corp パターン照合装置
US6535622B1 (en) * 1999-04-26 2003-03-18 Veridicom, Inc. Method for imaging fingerprints and concealing latent fingerprints
US20070047783A1 (en) * 2005-08-29 2007-03-01 Samsung Electronics Co., Ltd. Apparatus and methods for capturing a fingerprint
KR101291039B1 (ko) * 2011-08-31 2013-08-07 주식회사 슈프리마 지문인식장치 및 지문인식장치의 동적 배경 노이즈 제거방법
CN106164933A (zh) * 2016-03-22 2016-11-23 深圳市汇顶科技股份有限公司 指纹图像的校正方法、装置和终端
EP3276531A1 (fr) * 2016-03-22 2018-01-31 Shenzhen Goodix Technology Co., Ltd. Procédé et dispositif permettant de corriger une image d'empreinte digitale, et terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2019009788A1 *

Also Published As

Publication number Publication date
US11288488B2 (en) 2022-03-29
CN110770751A (zh) 2020-02-07
WO2019009788A1 (fr) 2019-01-10
US20210142036A1 (en) 2021-05-13
EP3649578A1 (fr) 2020-05-13
CN110770751B (zh) 2023-06-02

Similar Documents

Publication Publication Date Title
EP3195196A4 (fr) Procédé et système de détection d'empreintes digitales pour l'authentification d'une empreinte digitale candidate
EP3234864A4 (fr) Authentification d'empreinte digitale à l'aide de données de capteur de toucher
EP3649578A4 (fr) Procédé de système de détection d'empreintes digitales permettant l'authentification d'un utilisateur en fonction de données d'empreintes digitales
EP3295353A4 (fr) Systèmes et procédés permettant d'authentifier un utilisateur sur la base de données d'image capturée
EP3234863A4 (fr) Inscription d'empreinte digitale au moyen de données de capteur tactile
EP3509549A4 (fr) Procédé et système visant à fournir des informations sensorielles complémentaires à un utilisateur
EP3443706A4 (fr) Système et procédés de validation et d'exécution d'opérations sur des données chiffrées de manière homomorphique
EP3709567A4 (fr) Système d'authentification de signature électronique sur la base d'informations biométriques, et procédé d'authentification de signature électronique associé
EP3161720A4 (fr) Protection de données reposant sur une reconnaissance d'utilisateur et de geste
EP3729309A4 (fr) Systèmes et procédés d'authentification biométrique d'un utilisateur
EP3107037B8 (fr) Dispositif électronique comprenant une zone de détection minimale d'empreinte digitale et son procédé de traitement d'informations
EP3163926A4 (fr) Procédé et système d'authentification d'utilisateur utilisant un clavier variable et une identification biométrique
EP3196792A4 (fr) Système, dispositif de traitement et procédé d'authentification biométrique, terminal d'acquisition d'informations biométriques et terminal d'informations
EP3391286A4 (fr) Procédé et système de détection d'empreintes digitales permettant d'acquérir une image d'empreintes digitales
HK1244552A1 (zh) 基於由帶外數據衍生的數字指紋信號驗證用戶
EP3168775A4 (fr) Procédé et dispositif de reconnaissance d'informations biométriques
EP3381003A4 (fr) Système et procédé d'authentification d'un utilisateur sur un dispositif
EP3563278A4 (fr) Systèmes et procédés d'authentification biométrique d'un utilisateur à l'aide de données d'authentification et de données de vivacité
EP3559847A4 (fr) Dispositif électronique pour une authentification biométrique d'un utilisateur
EP3698265A4 (fr) Système et procédé de sécurité de données biométriques
EP3682613A4 (fr) Système et procédé d'authentification d'utilisateur
EP3186739A4 (fr) Authentification du titulaire de carte sécurisée réalisée sur le dispositif à l'aide des données biométriques
EP3686769A4 (fr) Procédé d'acquisition d'informations d'empreinte digitale et dispositif de reconnaissance d'empreintes digitales
EP3593318A4 (fr) Système et procédé d'identification biométrique
EP3557517A4 (fr) Système de distribution de données de détection, et dispositif et programme associés

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20191128

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20210305

RIC1 Information provided on ipc code assigned before grant

Ipc: G06K 9/20 20060101ALI20210301BHEP

Ipc: G06K 9/40 20060101ALI20210301BHEP

Ipc: G06K 9/03 20060101ALI20210301BHEP

Ipc: G06K 9/46 20060101AFI20210301BHEP

Ipc: G06K 9/60 20060101ALI20210301BHEP

Ipc: G06K 9/00 20060101ALI20210301BHEP

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: FINGERPRINT CARDS ANACATUM IP AB

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20221207